Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.801785
Kategorie:Denial of Service
Titel:Wireshark X.509if Dissector Denial of service vulnerability (Windows)
Zusammenfassung:The host is installed with Wireshark and is prone to denial of; service vulnerability.
Beschreibung:Summary:
The host is installed with Wireshark and is prone to denial of
service vulnerability.

Vulnerability Insight:
The flaw is caused by an error in the 'X.509if' dissector when processing
malformed data, which could be exploited to crash an affected application.

Vulnerability Impact:
Successful exploitation could allow attackers to cause a denial of service via
a crafted .pcap file.

Affected Software/OS:
Wireshark version 1.2.0 through 1.2.15
Wireshark version 1.4.0 through 1.4.4

Solution:
Upgrade to the Wireshark version 1.4.5 or 1.2.16 or later.

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P

Querverweis: BugTraq ID: 47392
Common Vulnerability Exposure (CVE) ID: CVE-2011-1590
Debian Security Information: DSA-2274 (Google Search)
http://www.debian.org/security/2011/dsa-2274
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058993.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058983.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058900.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:083
http://openwall.com/lists/oss-security/2011/04/18/8
http://openwall.com/lists/oss-security/2011/04/18/2
http://www.osvdb.org/71846
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15050
http://securitytracker.com/id?1025388
http://secunia.com/advisories/44172
http://secunia.com/advisories/44374
http://secunia.com/advisories/44822
http://secunia.com/advisories/45149
http://secunia.com/advisories/48947
SuSE Security Announcement: SUSE-SU-2011:0611 (Google Search)
https://hermes.opensuse.org/messages/8701428
http://www.vupen.com/english/advisories/2011/1022
http://www.vupen.com/english/advisories/2011/1106
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.